Ransomware

New Akira Ransomware Attacking Organizations and Exposes Sensitive Data

A new ransomware variant called “Akira” has emerged, targeting multiple organizations and employing a double-extortion technique by exfiltrating and encrypting sensitive data, with the threat of selling or leaking it on the dark web unless the ransom is paid for decryption.

Ransomware, a significant cybersecurity threat, poses severe consequences such as financial and data loss and reputational damage, making it highly profitable for cybercriminals and a significant challenge for organizations.

Ransomware Attacking Organizations

The Akira ransomware, which surfaced in April 2023, has affected more than 15 publicly identified victims that are primarily based in the United States, spanning industries like:-

  • BFSI
  • Construction
  • Education
  • Healthcare
  • Manufacturing

Researchers from Cyble uncovered the ransomware operation and their targets.

While apart from this, the homepage of the Akira ransomware leak site offers various options for users, and not only that, even features a retro design that allows visitors to navigate through command inputs.

When executed, ransomware retrieves a list of available logical drives using the API function GetLogicalDriveStrings() and subsequently deposits a ransom note named “akira_readme.txt” in multiple folders.

Following the deposition of the ransom note, it utilizes the following API functions to conduct a search for files and directories to encrypt:-

  • FindFirstFileW()
  • FindNextFileW()

While here below, we have mentioned the files, directories, and extensions that were excluded by the ransomware:-

To encrypt the victim’s system, the ransomware utilizes the “Microsoft Enhanced RSA and AES Cryptographic Provider” libraries, along with multiple CryptoAPI functions like:-

  • CryptAcquireContextW()
  • CryptImportPublicKeyInfo()
  • CryptGenRandom()
  • CryptEncrypt()

Akira ransomware employs RSA and AES encryption algorithms and a static base64 encoded public key, appending the “.akira” extension to encrypted files and employing a PowerShell command to execute a WMI query to restrict system restoration that removes shadow copies.

The ransom note left by the Akira Ransomware Gang provides contact details for negotiating the ransom while also issuing threats of leaking exfiltrated corporate data, selling confidential information on the dark web, and publicly exposing stolen data through their Onion site unless the ransom is paid.

The recently identified Akira ransomware strain primarily targets businesses in the United States and Canada, demanding substantial ransom payments.

The increased security measures prompt new ransomware groups that constantly evolve their tactics and scale their activities for greater financial gain.

Recommendations

  • Ensure you regularly back up your database and keep those backups offsite or in a separate network.
  • Ensure the automatic software updating feature is turned on on your connected devices.
  • Ensure that all your connected devices, including PCs, laptops, and mobile devices, are protected with a reputable anti-virus and Internet security application.
  • Please avoid opening links or attachments in emails that do not appear to belong to the sender or you do not know.
  • To detect suspicious events, always make sure to inspect the system logs.
To Top

Pin It on Pinterest

Share This